RSS   Vulnerabilities for 'Tikiwiki cms groupware'   RSS

2008-08-12
 
CVE-2008-3654

CWE-200
 

 
Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors.

 
 
CVE-2008-3653

CWE-noinfo
 

 
Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors.

 

 >>> Vendor: Tikiwiki 4 Products
Tikiwiki
Tikiwiki cms groupware
Tikiwiki cms/groupware
Tikiki cms groupware


Copyright 2024, cxsecurity.com

 

Back to Top